[info] Using makefile-style concurrent boot in runlevel 2. [ 43.363245][ T26] audit: type=1800 audit(1586758361.211:21): pid=7659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 43.407931][ T26] audit: type=1800 audit(1586758361.211:22): pid=7659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2020/04/13 06:12:52 fuzzer started 2020/04/13 06:12:53 dialing manager at 10.128.0.105:35683 2020/04/13 06:12:53 syscalls: 2957 2020/04/13 06:12:53 code coverage: enabled 2020/04/13 06:12:53 comparison tracing: enabled 2020/04/13 06:12:53 extra coverage: enabled 2020/04/13 06:12:53 setuid sandbox: enabled 2020/04/13 06:12:53 namespace sandbox: enabled 2020/04/13 06:12:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/13 06:12:53 fault injection: enabled 2020/04/13 06:12:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/13 06:12:53 net packet injection: enabled 2020/04/13 06:12:53 net device setup: enabled 2020/04/13 06:12:53 concurrency sanitizer: enabled 2020/04/13 06:12:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/13 06:12:53 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 56.312099][ T7825] KCSAN: could not find function: 'poll_schedule_timeout' [ 57.757500][ T7825] KCSAN: could not find function: '_find_next_bit' 2020/04/13 06:12:58 adding functions to KCSAN blacklist: 'audit_log_start' 'poll_schedule_timeout' 'generic_fillattr' 'ext4_has_free_clusters' 'wbt_done' 'vfs_unlink' 'wbt_issue' 'xas_find_marked' 'lruvec_lru_size' '_find_next_bit' 'kauditd_thread' 'do_nanosleep' 'alloc_pid' 'tick_nohz_idle_stop_tick' 'ep_poll' '__ext4_new_inode' 'xas_clear_mark' 'generic_write_end' 'shmem_file_read_iter' 'dd_has_work' 'echo_char' 'pcpu_alloc' 'blk_mq_dispatch_rq_list' '__mark_inode_dirty' 'copy_process' 'do_syslog' 'ktime_get_real_seconds' 'ext4_writepages' 'list_lru_count_one' 'blk_mq_sched_dispatch_requests' 'mod_timer' '__snd_rawmidi_transmit_ack' 'ext4_ext_insert_extent' 'add_timer' 'n_tty_receive_buf_common' 'ext4_nonda_switch' 'ext4_mark_iloc_dirty' 'run_timer_softirq' 'tick_sched_do_timer' 'blk_mq_get_request' 'ext4_free_inodes_count' 06:15:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0x0, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@null=' \x00', 0x3, 'syzkaller0\x00'}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x6, 0xf, 0x4, 0x0, 0x8, {0x77359400}, {0x1, 0x2, 0xb9, 0x1f, 0x81, 0x2, "44e9a291"}, 0x101, 0x2, @fd, 0xc3}) 06:15:38 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 220.583605][ T7827] IPVS: ftp: loaded support on port[0] = 21 [ 220.680122][ T7827] chnl_net:caif_netlink_parms(): no params data found [ 220.730833][ T7830] IPVS: ftp: loaded support on port[0] = 21 [ 220.785375][ T7827] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.808133][ T7827] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.815701][ T7827] device bridge_slave_0 entered promiscuous mode [ 220.847078][ T7827] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.854541][ T7827] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.862901][ T7827] device bridge_slave_1 entered promiscuous mode 06:15:38 executing program 2: syz_open_dev$rtc(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clock_gettime(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 220.887504][ T7830] chnl_net:caif_netlink_parms(): no params data found [ 220.898964][ T7827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.911018][ T7827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.953217][ T7827] team0: Port device team_slave_0 added [ 220.970519][ T7827] team0: Port device team_slave_1 added [ 221.006175][ T7827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.019197][ T7827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.068862][ T7827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.099288][ T7827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.106289][ T7827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.133484][ T7827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.144655][ T7830] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.158118][ T7830] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.165686][ T7830] device bridge_slave_0 entered promiscuous mode [ 221.183620][ T7839] IPVS: ftp: loaded support on port[0] = 21 [ 221.206211][ T7830] bridge0: port 2(bridge_slave_1) entered blocking state 06:15:39 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 221.214964][ T7830] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.223987][ T7830] device bridge_slave_1 entered promiscuous mode [ 221.271853][ T7827] device hsr_slave_0 entered promiscuous mode [ 221.358285][ T7827] device hsr_slave_1 entered promiscuous mode [ 221.441352][ T7830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.469096][ T7841] IPVS: ftp: loaded support on port[0] = 21 06:15:39 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) [ 221.487597][ T7830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.590504][ T7830] team0: Port device team_slave_0 added [ 221.618604][ T7830] team0: Port device team_slave_1 added [ 221.643078][ T7839] chnl_net:caif_netlink_parms(): no params data found [ 221.674209][ T7830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.681388][ T7830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.708381][ T7830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.736608][ T7844] IPVS: ftp: loaded support on port[0] = 21 [ 221.737998][ T7841] chnl_net:caif_netlink_parms(): no params data found [ 221.771774][ T7830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.779513][ T7830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.806429][ T7830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:15:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) [ 221.863270][ T7827] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.920963][ T7827] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.961972][ T7827] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.031626][ T7827] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.159765][ T7830] device hsr_slave_0 entered promiscuous mode [ 222.208423][ T7830] device hsr_slave_1 entered promiscuous mode [ 222.278165][ T7830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.285751][ T7830] Cannot create hsr debugfs directory [ 222.305447][ T7848] IPVS: ftp: loaded support on port[0] = 21 [ 222.338722][ T7839] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.345962][ T7839] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.354975][ T7839] device bridge_slave_0 entered promiscuous mode [ 222.364357][ T7839] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.371588][ T7839] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.379505][ T7839] device bridge_slave_1 entered promiscuous mode [ 222.423353][ T7839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.436777][ T7839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.456786][ T7841] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.464075][ T7841] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.471744][ T7841] device bridge_slave_0 entered promiscuous mode [ 222.480380][ T7841] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.487612][ T7841] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.495563][ T7841] device bridge_slave_1 entered promiscuous mode [ 222.549163][ T7839] team0: Port device team_slave_0 added [ 222.562692][ T7841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.588756][ T7839] team0: Port device team_slave_1 added [ 222.594668][ T7844] chnl_net:caif_netlink_parms(): no params data found [ 222.608503][ T7841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.641308][ T7839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.654344][ T7839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.681336][ T7839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.712252][ T7830] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 222.790126][ T7839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.797112][ T7839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.823871][ T7839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.840110][ T7841] team0: Port device team_slave_0 added [ 222.856459][ T7830] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 222.920670][ T7830] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 222.962306][ T7841] team0: Port device team_slave_1 added [ 222.969147][ T7830] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.020147][ T7848] chnl_net:caif_netlink_parms(): no params data found [ 223.090082][ T7839] device hsr_slave_0 entered promiscuous mode [ 223.118813][ T7839] device hsr_slave_1 entered promiscuous mode [ 223.158157][ T7839] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.165830][ T7839] Cannot create hsr debugfs directory [ 223.201066][ T7841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.209131][ T7841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.235788][ T7841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.265644][ T7841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.273331][ T7841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.299430][ T7841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.317034][ T7844] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.324294][ T7844] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.332151][ T7844] device bridge_slave_0 entered promiscuous mode [ 223.340978][ T7844] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.348024][ T7844] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.355912][ T7844] device bridge_slave_1 entered promiscuous mode [ 223.392506][ T7827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.439378][ T7839] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.509835][ T7841] device hsr_slave_0 entered promiscuous mode [ 223.548395][ T7841] device hsr_slave_1 entered promiscuous mode [ 223.598258][ T7841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.606298][ T7841] Cannot create hsr debugfs directory [ 223.615884][ T7848] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.625025][ T7848] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.633808][ T7848] device bridge_slave_0 entered promiscuous mode [ 223.642477][ T7844] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.656193][ T7844] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.671086][ T7839] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.731188][ T7839] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.800901][ T7839] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.860097][ T7848] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.867273][ T7848] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.875266][ T7848] device bridge_slave_1 entered promiscuous mode [ 223.902166][ T7827] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.918028][ T7848] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.929215][ T7844] team0: Port device team_slave_0 added [ 223.936180][ T7848] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.946778][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.954663][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.979305][ T7844] team0: Port device team_slave_1 added [ 223.992296][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.001276][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.012081][ T7857] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.019250][ T7857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.027187][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.036078][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.044548][ T7857] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.051744][ T7857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.075903][ T7848] team0: Port device team_slave_0 added [ 224.083038][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.091568][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.106699][ T7844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.113784][ T7844] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.143145][ T7844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.155228][ T7848] team0: Port device team_slave_1 added [ 224.172319][ T7848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.179423][ T7848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.206020][ T7848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.220095][ T7844] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.227679][ T7844] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.254627][ T7844] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.270842][ T7830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.280066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.298905][ T7848] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.307451][ T7848] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.333948][ T7848] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.366971][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.376051][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.387267][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.396955][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.407110][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.415448][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.424023][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.490034][ T7848] device hsr_slave_0 entered promiscuous mode [ 224.528393][ T7848] device hsr_slave_1 entered promiscuous mode [ 224.568157][ T7848] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.575739][ T7848] Cannot create hsr debugfs directory [ 224.587869][ T7827] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.598937][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.650138][ T7844] device hsr_slave_0 entered promiscuous mode [ 224.688639][ T7844] device hsr_slave_1 entered promiscuous mode [ 224.728176][ T7844] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.735785][ T7844] Cannot create hsr debugfs directory [ 224.742055][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.750867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.759346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.767115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.780795][ T7841] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.842062][ T7841] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.899859][ T7830] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.920283][ T7841] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 224.970811][ T7841] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 225.018771][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.027720][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.036396][ T2642] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.043501][ T2642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.051811][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.075522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.084119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.092849][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.099906][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.118583][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.127546][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.160628][ T7827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.172471][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.180463][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.188448][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.197080][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.206390][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.215222][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.236914][ T7839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.245354][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.258271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.266624][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.275226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.283903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.315467][ T7830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.330865][ T7839] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.342982][ T7844] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.372246][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.380044][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.387932][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.397115][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.419419][ T7848] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.463962][ T7844] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 225.531343][ T7844] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.590379][ T7844] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.630361][ T7848] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.691740][ T7848] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.776305][ T7827] device veth0_vlan entered promiscuous mode [ 225.788400][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.797399][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.806047][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.813229][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.821933][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 225.830155][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 225.838841][ T7848] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.888482][ T7830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.918738][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.926699][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 225.935422][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.943769][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.951635][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.959721][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.968602][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.977072][ T2916] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.984254][ T2916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.992391][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.016872][ T7827] device veth1_vlan entered promiscuous mode [ 226.033182][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.041857][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.062297][ T7841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.081308][ T7841] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.099404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.107986][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.117205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.124917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.132769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.141581][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.150788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.193844][ T7839] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.206691][ T7839] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.218001][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.228094][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.236785][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.245500][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.253951][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.262622][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.270870][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.279611][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.288296][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.295535][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.303479][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.312234][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.320572][ T2916] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.327612][ T2916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.336723][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.344753][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.370236][ T7827] device veth0_macvtap entered promiscuous mode [ 226.381329][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.390079][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.398766][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.407594][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.417515][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.426579][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.438162][ T7830] device veth0_vlan entered promiscuous mode [ 226.448158][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.456260][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.464627][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.501511][ T7844] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.513090][ T7827] device veth1_macvtap entered promiscuous mode [ 226.520533][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.531223][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.540063][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.551035][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.559458][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.568236][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.576507][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.585134][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.599432][ T7830] device veth1_vlan entered promiscuous mode [ 226.615509][ T7848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.634918][ T7844] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.642901][ T7841] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.656302][ T7841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.664748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.673403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.682023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.690639][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.698949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.706497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.714579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.729228][ T7827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.739677][ T7839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.764923][ T7848] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.774838][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.783202][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.791924][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.800886][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.808861][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.820509][ T7827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.848196][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.856891][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.866865][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.873942][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.882106][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.890931][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.899642][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.908139][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.916785][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.926638][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.935120][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.942220][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.950358][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.957820][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.965656][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.974490][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.982862][ T2916] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.990015][ T2916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.998006][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.006117][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.030062][ T7830] device veth0_macvtap entered promiscuous mode [ 227.039041][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.047295][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.062340][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.071573][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.080553][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.089544][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.097958][ T2642] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.105318][ T2642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.121321][ T7830] device veth1_macvtap entered promiscuous mode [ 227.137797][ T7841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.148553][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.158891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.167751][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.176980][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.199591][ T7839] device veth0_vlan entered promiscuous mode [ 227.229178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.238342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.246527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.255396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.264493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.273379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.281749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.289990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.299005][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.307892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.316821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.325278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.334658][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.342713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.350778][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.361780][ T7830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.374267][ T7830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.385470][ T7830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.405149][ T7839] device veth1_vlan entered promiscuous mode [ 227.417229][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.426625][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.435870][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.445417][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.454393][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.463044][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.471687][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.482656][ T7830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.494010][ T7830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.505561][ T7830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.520738][ T7848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.532597][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.545889][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.554803][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.564065][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.572430][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.581174][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.590349][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.601710][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.671082][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.680582][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.688714][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.696245][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.713272][ T7839] device veth0_macvtap entered promiscuous mode [ 227.727736][ T7848] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.741213][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.755777][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.772161][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.781363][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.790350][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.798850][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.806799][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.816517][ T7839] device veth1_macvtap entered promiscuous mode [ 227.825377][ T7841] device veth0_vlan entered promiscuous mode [ 227.833534][ T7844] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.880610][ T7841] device veth1_vlan entered promiscuous mode [ 227.887461][ T7839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.899532][ T7839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.910873][ T7839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.924016][ T7839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.935213][ T7839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.946424][ T7839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.956914][ T7839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.982876][ T7839] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.993554][ T7839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.005209][ T7839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.018761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.026849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.044924][ C0] hrtimer: interrupt took 24805 ns [ 228.066185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 06:15:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0x0, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@null=' \x00', 0x3, 'syzkaller0\x00'}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x6, 0xf, 0x4, 0x0, 0x8, {0x77359400}, {0x1, 0x2, 0xb9, 0x1f, 0x81, 0x2, "44e9a291"}, 0x101, 0x2, @fd, 0xc3}) [ 228.087979][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.111356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.121428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:15:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0x0, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@null=' \x00', 0x3, 'syzkaller0\x00'}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x6, 0xf, 0x4, 0x0, 0x8, {0x77359400}, {0x1, 0x2, 0xb9, 0x1f, 0x81, 0x2, "44e9a291"}, 0x101, 0x2, @fd, 0xc3}) [ 228.141676][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.239803][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.262819][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.275968][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 06:15:46 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x26, 0x0, 0xffff}, [@call={0x56}]}, &(0x7f0000000140)='GPL\x00', 0x5, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@null=' \x00', 0x3, 'syzkaller0\x00'}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x6, 0xf, 0x4, 0x0, 0x8, {0x77359400}, {0x1, 0x2, 0xb9, 0x1f, 0x81, 0x2, "44e9a291"}, 0x101, 0x2, @fd, 0xc3}) [ 228.284990][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.306978][ T7841] device veth0_macvtap entered promiscuous mode [ 228.333991][ T7848] device veth0_vlan entered promiscuous mode [ 228.372947][ T7841] device veth1_macvtap entered promiscuous mode 06:15:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x20) madvise(&(0x7f000000e000/0x2000)=nil, 0x2000, 0x14) [ 228.393613][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.404146][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.419723][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.428493][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.453603][ T7848] device veth1_vlan entered promiscuous mode 06:15:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r2, r3, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r4, r5, 0x0, 0x3) [ 228.499086][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.507107][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.522427][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.531122][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.542949][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.614728][ T7844] device veth0_vlan entered promiscuous mode 06:15:46 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 228.664720][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.682702][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.693421][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.704251][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.714333][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.768371][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.800116][ T7841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.808404][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 06:15:46 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 228.817907][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.853306][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 06:15:46 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 228.871575][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.895859][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.905484][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.915993][ T7857] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.936736][ T7848] device veth0_macvtap entered promiscuous mode [ 228.986153][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.010119][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.023635][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.035722][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.054591][ T7841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.087368][ T7841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.101274][ T7841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.114142][ T7844] device veth1_vlan entered promiscuous mode [ 229.131156][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.139794][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.148762][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.157243][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.166407][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.175920][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.189823][ T7848] device veth1_macvtap entered promiscuous mode [ 229.257439][ T7848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.272442][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.283106][ T7848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.293929][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.303973][ T7848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.315305][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.325141][ T7848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.336232][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.347832][ T7848] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.369825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.380327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.391630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.401074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.411457][ T7848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.423344][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.433213][ T7848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.443916][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.453806][ T7848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.464447][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.474314][ T7848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.484926][ T7848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.496157][ T7848] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.510016][ T7844] device veth0_macvtap entered promiscuous mode [ 229.520825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.529662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.538677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.558585][ T7844] device veth1_macvtap entered promiscuous mode [ 229.599417][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.623609][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.635921][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.646812][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.657124][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.667769][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.677765][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.689229][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.699527][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.710100][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.721678][ T7844] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.730806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.739560][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 06:15:47 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 229.755060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.769993][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.783441][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.794612][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.808206][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.818919][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.829677][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.839544][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.850058][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.860165][ T7844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.871673][ T7844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.883736][ T7844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.910714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.923786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:15:48 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:15:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r2, r3, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r4, r5, 0x0, 0x3) [ 230.481841][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 230.538013][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.549399][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:15:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r2, r3, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r4, r5, 0x0, 0x3) 06:15:48 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:15:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 06:15:48 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:15:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 06:15:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r2, r3, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r4, r5, 0x0, 0x3) 06:15:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) 06:15:48 executing program 3: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 230.964526][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:15:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)) [ 231.017573][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.040914][ T8097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:15:49 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:15:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 06:15:49 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:15:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r2, r3, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r4, r5, 0x0, 0x3) 06:15:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 06:15:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r2, r3, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r4, r5, 0x0, 0x3) 06:15:49 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 231.579483][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 231.603434][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.618396][ T8134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:15:49 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 231.803536][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:15:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) [ 231.858740][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.869511][ T8138] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:15:49 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:15:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1ff, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/4096}, 0x20) 06:15:50 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:15:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r2, r3, 0x0, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') sendfile(r4, r5, 0x0, 0x3) 06:15:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r0, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x4}, 0xe) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) 06:15:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 06:15:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1ff, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/4096}, 0x20) [ 232.321928][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.435336][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.481461][ T8152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:15:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1ff, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/4096}, 0x20) 06:15:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1ff, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/4096}, 0x20) 06:15:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1ff, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/4096}, 0x20) [ 232.845214][ T8152] A link change request failed with some changes committed already. Interface netdevsim2 may have been left with an inconsistent configuration, please check. 06:15:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x3f000000}, 0x0) 06:15:50 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) socket$unix(0x1, 0x2, 0x0) connect$pppoe(r1, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)}], 0x1, 0xd) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) setpriority(0x0, 0x0, 0xffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0x0, 0x3ff, 0x0, 0x8000}]}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c000000000000000000000000000000000000000000000000000000000400000700920000000000000000000000000000ffffffffffffffdd000000000000004000000000000000000000f90000000001080000c422d2750002000000000000001000"/176]) dup(0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet(0x2, 0x80001, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 06:15:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1ff, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/4096}, 0x20) [ 232.902368][ T8152] syz-executor.3 (8152) used greatest stack depth: 10104 bytes left 06:15:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, 0x8) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x1a0f0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 232.991562][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:15:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1ff, 0xcc, 0x3, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/4096}, 0x20) [ 233.102578][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.129890][ T8180] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:15:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x4, 0x2000000, 0x0) [ 233.293508][ T8180] A link change request failed with some changes committed already. Interface virt_wifi0 may have been left with an inconsistent configuration, please check. [ 233.321756][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.361869][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 06:15:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r0, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x4}, 0xe) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) 06:15:51 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) 06:15:51 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000070a07051dfffd946ff20c0020200a0005000240021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) creat(0x0, 0x0) [ 233.408397][ T8204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:15:51 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) [ 233.535611][ T8232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 233.559146][ T8232] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:15:51 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000070a07051dfffd946ff20c0020200a0005000240021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) creat(0x0, 0x0) 06:15:51 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) [ 233.805202][ T8246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:15:51 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) 06:15:51 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r1, 0x0, 0x0, 0x0) 06:15:51 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000070a07051dfffd946ff20c0020200a0005000240021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) creat(0x0, 0x0) [ 233.987411][ T8252] BPF: (anon) type_id=2 bits_offset=11 [ 234.021504][ T8252] BPF: [ 234.045542][ T8255] BPF: (anon) type_id=2 bits_offset=11 [ 234.074215][ T8252] BPF:Invalid member [ 234.094414][ T8255] BPF: [ 234.100682][ T8264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.111074][ T8252] BPF: [ 234.111074][ T8252] 06:15:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) 06:15:52 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) [ 234.134344][ T8255] BPF:Invalid member [ 234.150282][ T8255] BPF: [ 234.150282][ T8255] 06:15:52 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x4, 0x2000000, 0x0) [ 234.281272][ T8271] BPF: (anon) type_id=2 bits_offset=11 [ 234.295804][ T8271] BPF: [ 234.305735][ T8271] BPF:Invalid member [ 234.313556][ T8271] BPF: [ 234.313556][ T8271] 06:15:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r0, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x4}, 0xe) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) 06:15:52 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000070a07051dfffd946ff20c0020200a0005000240021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) creat(0x0, 0x0) 06:15:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) 06:15:52 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) dup3(r0, r1, 0x0) [ 234.543989][ T8287] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.567912][ T8286] BPF: (anon) type_id=2 bits_offset=11 [ 234.607553][ T8286] BPF: 06:15:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x20) [ 234.630856][ T8286] BPF:Invalid member [ 234.640302][ T8286] BPF: [ 234.640302][ T8286] 06:15:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x4800000b, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) [ 234.837042][ T8300] BPF: (anon) type_id=2 bits_offset=11 06:15:52 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007240)=[{{&(0x7f00000044c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 06:15:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) [ 234.882634][ T8300] BPF: [ 234.899898][ T8306] netdevsim0 speed is unknown, defaulting to 1000 [ 234.906567][ T8300] BPF:Invalid member [ 234.918134][ T8300] BPF: [ 234.918134][ T8300] [ 234.925462][ T8306] netdevsim0 speed is unknown, defaulting to 1000 06:15:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1da) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 234.958356][ T8306] netdevsim0 speed is unknown, defaulting to 1000 06:15:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051ad25a80648c63940d0224fc00100003402d000000053582c137153e370900408000f01700d1bd", 0x2e}], 0x1}, 0x0) 06:15:53 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007240)=[{{&(0x7f00000044c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 06:15:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x4, 0x2000000, 0x0) [ 235.335986][ T2642] netdevsim0 speed is unknown, defaulting to 1000 [ 235.352697][ T8306] infiniband syz2: set active [ 235.383291][ T8306] infiniband syz2: added netdevsim0 06:15:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) recvmmsg(r0, &(0x7f0000000140), 0x3db, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x0, 0x4}, 0xe) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x9c) 06:15:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1da) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 06:15:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051ad25a80648c63940d0224fc00100003402d000000053582c137153e370900408000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 235.477233][ T8306] RDS/IB: syz2: FRMR supported and preferred [ 235.498197][ T2642] netdevsim0 speed is unknown, defaulting to 1000 [ 235.508383][ T8306] netdevsim0 speed is unknown, defaulting to 1000 06:15:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1da) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 235.729138][ T8346] rdma_rxe: already configured on netdevsim0 06:15:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051ad25a80648c63940d0224fc00100003402d000000053582c137153e370900408000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 235.852059][ T8306] netdevsim0 speed is unknown, defaulting to 1000 [ 236.020709][ T8306] netdevsim0 speed is unknown, defaulting to 1000 [ 236.105107][ T8306] netdevsim0 speed is unknown, defaulting to 1000 [ 236.176415][ T8306] netdevsim0 speed is unknown, defaulting to 1000 [ 236.227000][ T8306] netdevsim0 speed is unknown, defaulting to 1000 06:15:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x4800000b, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 06:15:54 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007240)=[{{&(0x7f00000044c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 06:15:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1da) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 06:15:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051ad25a80648c63940d0224fc00100003402d000000053582c137153e370900408000f01700d1bd", 0x2e}], 0x1}, 0x0) 06:15:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_read_part_table(0x4, 0x2000000, 0x0) 06:15:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0414f9f4070009f4ff80000000000000000000000004001e0040000000", 0x1f4) 06:15:54 executing program 1: mknod(&(0x7f0000001c80)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2, 0x0) [ 236.473415][ T8366] rdma_rxe: already configured on netdevsim0 06:15:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 236.554186][ T8371] netlink: 'syz-executor.3': attribute type 30 has an invalid length. 06:15:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x4800000b, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) 06:15:54 executing program 2: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000007240)=[{{&(0x7f00000044c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 06:15:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000007eaeb51c29567cdfdb559e5c72993b3c0960680ee6bd8ee00990fbddcb67ce77e24ac3cd331a4ea761ee2b324cb6b900298d96041954947ea2dbc84c0db15473b5269826864993132f1cd2e9bdf7835dc9732dfac8233abc5e0de80557c4787093b38c68495813a0be7b96ae244fa2050ecbf8a09871807b1ba70a0ebf0a09d3f0bc86ae707b52e9114a659dfe8ef043e70d5747a3b11c4c078a2a72336b66e14ec32f"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="0000010000008000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdf8, 0x10, 0x0}, 0x70) 06:15:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x44}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x2}]}], {0x14}}, 0x74}}, 0x0) 06:15:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b0c0800418e00000004fcff", 0x58}], 0x1) [ 236.850946][ T8384] rdma_rxe: already configured on netdevsim0 06:15:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000007eaeb51c29567cdfdb559e5c72993b3c0960680ee6bd8ee00990fbddcb67ce77e24ac3cd331a4ea761ee2b324cb6b900298d96041954947ea2dbc84c0db15473b5269826864993132f1cd2e9bdf7835dc9732dfac8233abc5e0de80557c4787093b38c68495813a0be7b96ae244fa2050ecbf8a09871807b1ba70a0ebf0a09d3f0bc86ae707b52e9114a659dfe8ef043e70d5747a3b11c4c078a2a72336b66e14ec32f"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="0000010000008000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdf8, 0x10, 0x0}, 0x70) 06:15:54 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0xb, @pix_mp={0x38305543}}) 06:15:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000031c0)={0x0, 0x4800000b, &(0x7f0000003180)={&(0x7f0000000040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}]}, 0x38}}, 0x0) [ 237.209242][ T8401] rdma_rxe: already configured on netdevsim0 06:15:55 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 06:15:55 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 06:15:55 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000100)={0xe, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000140), &(0x7f000089b000)}, 0x20) 06:15:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000007eaeb51c29567cdfdb559e5c72993b3c0960680ee6bd8ee00990fbddcb67ce77e24ac3cd331a4ea761ee2b324cb6b900298d96041954947ea2dbc84c0db15473b5269826864993132f1cd2e9bdf7835dc9732dfac8233abc5e0de80557c4787093b38c68495813a0be7b96ae244fa2050ecbf8a09871807b1ba70a0ebf0a09d3f0bc86ae707b52e9114a659dfe8ef043e70d5747a3b11c4c078a2a72336b66e14ec32f"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="0000010000008000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdf8, 0x10, 0x0}, 0x70) 06:15:55 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0000000024000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 06:15:55 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00000000c0)) ptrace(0x10, r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregset(0x4204, r0, 0x2, &(0x7f0000000000)={&(0x7f0000000140)="e384a122", 0x4}) 06:15:55 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x3, 0x2) 06:15:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x4}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000007eaeb51c29567cdfdb559e5c72993b3c0960680ee6bd8ee00990fbddcb67ce77e24ac3cd331a4ea761ee2b324cb6b900298d96041954947ea2dbc84c0db15473b5269826864993132f1cd2e9bdf7835dc9732dfac8233abc5e0de80557c4787093b38c68495813a0be7b96ae244fa2050ecbf8a09871807b1ba70a0ebf0a09d3f0bc86ae707b52e9114a659dfe8ef043e70d5747a3b11c4c078a2a72336b66e14ec32f"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32, @ANYBLOB="0000010000008000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdf8, 0x10, 0x0}, 0x70) 06:15:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 06:15:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:15:55 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 237.965527][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 237.965545][ T26] audit: type=1804 audit(1586758555.811:31): pid=8434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir059078386/syzkaller.xgTD7l/17/file0/file0" dev="loop3" ino=22 res=1 06:15:55 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x3, 0x2) 06:15:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 238.297936][ T26] audit: type=1800 audit(1586758555.811:32): pid=8434 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=22 res=0 06:15:56 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 06:15:56 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 06:15:56 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x3, 0x2) 06:15:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 06:15:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:15:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 06:15:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 06:15:56 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 238.959212][ T26] audit: type=1804 audit(1586758556.801:33): pid=8469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir564366796/syzkaller.TBWboK/17/file0/file0" dev="loop1" ino=23 res=1 06:15:57 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 06:15:57 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x3, 0x2) [ 239.465521][ T26] audit: type=1800 audit(1586758556.801:34): pid=8469 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=23 res=0 06:15:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) [ 239.578924][ T26] audit: type=1804 audit(1586758557.011:35): pid=8471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir059078386/syzkaller.xgTD7l/18/file0/file0" dev="loop3" ino=24 res=1 06:15:57 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 239.611909][ T26] audit: type=1800 audit(1586758557.011:36): pid=8471 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=24 res=0 [ 240.080404][ T26] audit: type=1804 audit(1586758557.931:37): pid=8502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir564366796/syzkaller.TBWboK/18/file0/file0" dev="loop1" ino=25 res=1 [ 240.142329][ T26] audit: type=1800 audit(1586758557.931:38): pid=8502 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=25 res=0 06:15:58 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x3c, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 06:15:58 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 06:15:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 06:15:58 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 06:15:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 06:15:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 06:15:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 06:15:59 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 241.398532][ T26] audit: type=1804 audit(1586758559.231:39): pid=8523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir059078386/syzkaller.xgTD7l/20/file0/file0" dev="loop3" ino=26 res=1 [ 242.172662][ T26] audit: type=1800 audit(1586758559.231:40): pid=8523 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=26 res=0 06:16:00 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 06:16:00 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 06:16:00 executing program 3: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) add_key(&(0x7f0000000380)='ceph\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000600)="f0dd73f2ca58e9abe5e1cede", 0xc, 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) 06:16:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="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", 0x600) sendfile(r2, r3, 0x0, 0x10000) 06:16:00 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r5}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 06:16:00 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa}}}}}}}, 0x0) 06:16:00 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa}}}}}}}, 0x0) 06:16:00 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 06:16:00 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa}}}}}}}, 0x0) 06:16:01 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r5}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 06:16:01 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x34, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa}}}}}}}, 0x0) 06:16:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getrlimit(0x2, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) listen(0xffffffffffffffff, 0xfffffffffffffffe) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) dup3(0xffffffffffffffff, r1, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, 0x0) r3 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000004040, 0x0) write$9p(r2, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r2, r3, 0x0, 0x10000) 06:16:01 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) fcntl$setstatus(r0, 0x4, 0x2000) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 06:16:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fbad0940b05b8eb71fbcd7e0983231b308e832be1acbb0dd40c14b78dce283dcf2b01fcd26e356e5d1efcf22269bb077c01dd3d83fc645b97e4f224c18978c51d4332e6eb1aa646b6a4c7c32aee1e76c12cf52c914fff7f7361ca37c598a89fcdfeabf9d9ef2fc3260389b7f5afcb7e1dc42f3725487fd7a2f8d97af9c7b4ca9ce2d2472f7b06ffa8dfe955ce6a558d5a32b392aac149bf5e03a5557cc1c663d8fab0441c9a7300000000000"], 0xad, 0x1) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.upper\x00', &(0x7f0000000200)=""/108, 0x6c) 06:16:01 executing program 2: socket$packet(0x11, 0x2, 0x300) gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x67, &(0x7f0000000000)={0x0, 0x5}, 0x4) 06:16:02 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@random={'system.', 'posix_acl_accessposix_acl_access-)mime_typeproclo[em1bdev{^+-\x00'}) [ 244.152280][ T8602] xt_CT: You must specify a L4 protocol and not use inversions on it 06:16:02 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000000)='./file1\x00') r3 = gettid() tkill(r3, 0x3c) [ 244.298672][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 244.298691][ T26] audit: type=1804 audit(1586758562.131:47): pid=8593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir847764419/syzkaller.dNNfFH/25/file0/file0" dev="loop4" ino=30 res=1 [ 244.347987][ T8602] xt_CT: You must specify a L4 protocol and not use inversions on it [ 244.523752][ T26] audit: type=1800 audit(1586758562.141:48): pid=8593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=30 res=0 06:16:02 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r5}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) 06:16:02 executing program 2: socket$packet(0x11, 0x2, 0x300) gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x67, &(0x7f0000000000)={0x0, 0x5}, 0x4) 06:16:02 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) [ 244.695561][ T8620] xt_CT: You must specify a L4 protocol and not use inversions on it 06:16:02 executing program 2: socket$packet(0x11, 0x2, 0x300) gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x67, &(0x7f0000000000)={0x0, 0x5}, 0x4) 06:16:02 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0xc0185502, &(0x7f0000000000)={0x1, 0x1}) 06:16:02 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 06:16:02 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mount$9p_virtio(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=virtio,', {[{@msize={'msize'}}, {@version_9p2000='version=9p2000'}]}}) [ 244.983862][ T8635] xt_CT: You must specify a L4 protocol and not use inversions on it 06:16:02 executing program 2: socket$packet(0x11, 0x2, 0x300) gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x67, &(0x7f0000000000)={0x0, 0x5}, 0x4) [ 245.121891][ T8642] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 245.127819][ T8640] usb usb2: usbfs: process 8640 (syz-executor.4) did not claim interface 0 before use 06:16:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 06:16:03 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mount$9p_virtio(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=virtio,', {[{@msize={'msize'}}, {@version_9p2000='version=9p2000'}]}}) [ 245.233344][ T8647] xt_CT: You must specify a L4 protocol and not use inversions on it 06:16:03 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r4 = socket(0x0, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={r5, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r3) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000480)={'team0\x00', r5}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, 0x0, 0x1, 0x6}, 0x14) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20008) [ 245.418174][ T8652] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 06:16:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 06:16:03 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) 06:16:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) dup2(r0, r1) 06:16:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 06:16:03 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mount$9p_virtio(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=virtio,', {[{@msize={'msize'}}, {@version_9p2000='version=9p2000'}]}}) 06:16:03 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)) [ 245.706548][ T8674] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 06:16:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'veth0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, r1, 0x31f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 06:16:03 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 06:16:03 executing program 5: open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) mount$9p_virtio(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=virtio,', {[{@msize={'msize'}}, {@version_9p2000='version=9p2000'}]}}) [ 245.922547][ T8686] vivid-008: ================= START STATUS ================= [ 245.958492][ T8686] v4l2-ctrls: vivid-008: Generate PTS: true [ 245.965773][ T8694] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 245.974916][ T8686] v4l2-ctrls: vivid-008: Generate SCR: true [ 245.981041][ T8686] tpg source WxH: 640x360 (Y'CbCr) [ 245.986717][ T8686] tpg field: 1 [ 246.001684][ T8686] tpg crop: 640x360@0x0 [ 246.011052][ T8686] tpg compose: 640x360@0x0 [ 246.018192][ T8686] tpg colorspace: 8 06:16:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x18, 0x4, 0x0, 0x0, 0x1}, 0x40) [ 246.026384][ T8686] tpg transfer function: 0/0 [ 246.040114][ T8686] tpg Y'CbCr encoding: 0/0 [ 246.044708][ T8686] tpg quantization: 0/0 [ 246.049395][ T8686] tpg RGB range: 0/2 [ 246.053587][ T8686] vivid-008: ================== END STATUS ================== 06:16:03 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = userfaultfd(0x0) r2 = epoll_create1(0x0) dup3(r2, r1, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) 06:16:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:04 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syslog(0x3, &(0x7f0000000340)=""/238, 0xee) 06:16:04 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fallocate(r1, 0x0, 0xffff, 0x3) fallocate(r0, 0x3, 0x8001, 0x8000) 06:16:04 executing program 4: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66697371cb6939730200696e75787d6c3177ee76440ad2dedc6f5c20026c65762f61646900000000000000"], 0x30) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000100)) 06:16:04 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x6, 0x0) close(r2) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc467300e887f6", 0x7}], 0x1, 0x0) [ 246.365947][ T8713] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:16:04 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 06:16:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 06:16:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x7400, 0x0) sendfile(r2, r1, 0x0, 0x0) readv(r2, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:16:04 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 06:16:04 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x6, 0x0) close(r2) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc467300e887f6", 0x7}], 0x1, 0x0) 06:16:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x7400, 0x0) sendfile(r2, r1, 0x0, 0x0) readv(r2, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:16:04 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:16:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:04 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x6, 0x0) close(r2) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc467300e887f6", 0x7}], 0x1, 0x0) 06:16:04 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 06:16:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x7400, 0x0) sendfile(r2, r1, 0x0, 0x0) readv(r2, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:16:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 06:16:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x7400, 0x0) sendfile(r2, r1, 0x0, 0x0) readv(r2, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) 06:16:05 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r3, r2, 0x6, 0x0) close(r2) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc467300e887f6", 0x7}], 0x1, 0x0) 06:16:05 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) [ 247.428157][ T8772] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:16:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3e, &(0x7f0000000180)={0x6}, 0x4) r1 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x3e, &(0x7f0000000180)={0x6}, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) 06:16:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x11, 0x67, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:05 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 06:16:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3e, &(0x7f0000000180)={0x6}, 0x4) r1 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x3e, &(0x7f0000000180)={0x6}, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) 06:16:05 executing program 5: signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 06:16:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 248.187765][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:16:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3e, &(0x7f0000000180)={0x6}, 0x4) r1 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x3e, &(0x7f0000000180)={0x6}, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) 06:16:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000780)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 06:16:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 06:16:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000780)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 06:16:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3e, &(0x7f0000000180)={0x6}, 0x4) r1 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x3e, &(0x7f0000000180)={0x6}, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) 06:16:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 248.754007][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:16:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000780)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 06:16:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000780)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 06:16:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000780)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) [ 249.344469][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:16:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000780)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) 06:16:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) [ 249.723639][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 249.751194][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:16:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000780)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) [ 249.878160][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:16:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 06:16:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 06:16:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 06:16:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) [ 250.507333][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:16:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) [ 250.673461][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.773301][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 250.848205][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 06:16:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 06:16:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 06:16:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r0 = shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 06:16:09 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x7, 0x6, 0x303, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:16:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f8", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}], 0x1, 0x0) 06:16:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb01001822c5a1b8d875c59eebd3405a07000000000000e31156f15ad3167f494c00ec000000ec00400007fd4eb3e0"], 0x0, 0x30}, 0x20) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/175, 0xaf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:16:09 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 06:16:09 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac14141908000000000008000700ffffffdf080005000000000006000e00000100000600110000000000b5001700"/140, @ANYRES32, @ANYBLOB="17f684459919131e8880eaeeb082a86f3bf9ffae2d01094b5eadb4389a70c9c4a3c3d9"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 06:16:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r2, &(0x7f0000000600)=[{&(0x7f00000006c0)=""/170, 0xaa}], 0x1, 0x0) 06:16:09 executing program 0: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x13e, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000006a00911bc507d23ce57a00000110000000f5ff0008000100", @ANYRES32=0x0], 0x20}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 251.960476][ T8944] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 06:16:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000280)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 06:16:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x34, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:16:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001b80)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfd447a071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002900)=""/4081, 0xff1}], 0x1, 0x0, 0x0, 0x10}, 0x0) 06:16:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000280)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) [ 252.333993][ T8959] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. 06:16:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x200, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 06:16:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x200, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) [ 252.628989][ T8970] DRBG: could not allocate CTR cipher TFM handle: ctr(aes) 06:16:10 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x200, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 06:16:10 executing program 1: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='devtmpfs\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 06:16:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000280)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) 06:16:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000140)=0x1002918, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f00000003c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000704000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 06:16:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x34, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:16:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x200, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 06:16:10 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x102) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 06:16:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x34, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:16:10 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000280)=@ethtool_ringparam={0x7, 0x0, 0x20200000}}) [ 253.041707][ T8997] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:16:11 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x102) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 06:16:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x200, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 06:16:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x200, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 06:16:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x200, 0x0, 0x1}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) 06:16:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000140)=0x1002918, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f00000003c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000704000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 06:16:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x34, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:16:11 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x102) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 06:16:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101201, 0x0) ioctl$KDADDIO(r0, 0xc0046d00, 0x0) 06:16:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 06:16:11 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x102) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000080)={0x1f, 0x0, 0x1}, 0x6) 06:16:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x58, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x7}]}}}, @IFLA_LINK={0x8}, @IFLA_MTU={0x8, 0x3, 0xd2f}]}, 0x58}}, 0x0) 06:16:11 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101201, 0x0) ioctl$KDADDIO(r0, 0xc0046d00, 0x0) 06:16:11 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 06:16:11 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 06:16:11 executing program 1: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 254.183418][ T9064] IPVS: ftp: loaded support on port[0] = 21 [ 254.213624][ T9064] netdevsim0 speed is unknown, defaulting to 1000 06:16:12 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x3d) write$binfmt_aout(r0, &(0x7f0000000900)={{0x128, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0xffffdd86}, "", [[0x2900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]]}, 0x120) 06:16:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f00000004c0)="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", 0x0, 0xf, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 06:16:12 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x5605, 0x0) 06:16:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000140)=0x1002918, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f00000003c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000704000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 06:16:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101201, 0x0) ioctl$KDADDIO(r0, 0xc0046d00, 0x0) [ 254.412626][ T9064] IPVS: ftp: loaded support on port[0] = 21 [ 254.436665][ T9064] netdevsim0 speed is unknown, defaulting to 1000 06:16:12 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3a, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x5}, 0x8) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) 06:16:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101201, 0x0) ioctl$KDADDIO(r0, 0xc0046d00, 0x0) 06:16:12 executing program 1: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 254.771795][ T9084] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:16:12 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, 0x0, 0xa08) 06:16:12 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xfffffdef) readahead(0xffffffffffffffff, 0x0, 0x6) 06:16:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3a, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x5}, 0x8) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) [ 254.898700][ T9099] IPVS: ftp: loaded support on port[0] = 21 [ 254.914249][ T9099] netdevsim0 speed is unknown, defaulting to 1000 [ 255.058076][ T125] tipc: TX() has been purged, node left! 06:16:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3a, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x5}, 0x8) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) 06:16:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000140)=0x1002918, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f00000003c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000704000000000001000003000000008e10"], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$inet6(0xa, 0x80001, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 06:16:13 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8c6aa7", 0x64, 0x2f, 0x0, @mcast2, @ipv4={[], [], @local}, {[@dstopts={0x0, 0x2, [], [@jumbo, @enc_lim, @ra, @ra]}]}}}}}, 0x0) 06:16:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x12, 0x3a, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000100)={0x0, 0x5}, 0x8) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f00000002c0)=""/255}, 0x20) 06:16:13 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:13 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8c6aa7", 0x64, 0x2f, 0x0, @mcast2, @ipv4={[], [], @local}, {[@dstopts={0x0, 0x2, [], [@jumbo, @enc_lim, @ra, @ra]}]}}}}}, 0x0) 06:16:13 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:13 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8c6aa7", 0x64, 0x2f, 0x0, @mcast2, @ipv4={[], [], @local}, {[@dstopts={0x0, 0x2, [], [@jumbo, @enc_lim, @ra, @ra]}]}}}}}, 0x0) 06:16:13 executing program 1: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 06:16:13 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r3, r0) [ 256.091038][ T9146] IPVS: ftp: loaded support on port[0] = 21 06:16:14 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xfffffdef) readahead(0xffffffffffffffff, 0x0, 0x6) 06:16:14 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000040)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "8c6aa7", 0x64, 0x2f, 0x0, @mcast2, @ipv4={[], [], @local}, {[@dstopts={0x0, 0x2, [], [@jumbo, @enc_lim, @ra, @ra]}]}}}}}, 0x0) [ 256.209417][ T9146] netdevsim0 speed is unknown, defaulting to 1000 06:16:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000640)) 06:16:14 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:14 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000640)) 06:16:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:15 executing program 1: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000040)={0x11, 0xf8, r2}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000000)={'lo\x00', r2}) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 06:16:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000640)) 06:16:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:15 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) [ 257.425900][ T9187] IPVS: ftp: loaded support on port[0] = 21 06:16:15 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 06:16:15 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xfffffdef) readahead(0xffffffffffffffff, 0x0, 0x6) 06:16:15 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000640)) 06:16:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 257.945127][ T9187] netdevsim0 speed is unknown, defaulting to 1000 06:16:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:16 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="2e00000010008108040f9becdb4cb92e0a48b1371400000069bd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) 06:16:16 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='huge=always']) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xfffffdef) readahead(0xffffffffffffffff, 0x0, 0x6) [ 258.868082][ T125] tipc: TX() has been purged, node left! 06:16:16 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '.', 0x20, 0xbb}, 0x29, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 258.916267][ T9240] device batadv0 entered promiscuous mode [ 258.922315][ T125] tipc: TX() has been purged, node left! [ 258.928424][ T125] tipc: TX() has been purged, node left! 06:16:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000329721e8000000ddc151a12600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) ioctl$TCSETSW2(r1, 0x40087101, 0x0) 06:16:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) [ 259.175096][ T9258] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 06:16:17 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080), 0x19c) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffffffffff7) syz_genetlink_get_family_id$netlbl_calipso(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) close(r1) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x127}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f00000000c0)={0x3c, 0x0, 0xfe00000, 0xfffffab9, 0xe2ea}) 06:16:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 06:16:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) setreuid(0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r3, r2) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000200)={{0x2, 0x4e24, @dev}, {0x6, @link_local}, 0x60, {0x2, 0x4e21, @local}, 'veth1_to_bond\x00'}) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) dup2(r4, r1) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x1, 0x6], 0x3, 0x20c2, 0x4, 0x401, 0x2, 0x990, 0x101, {0x96, 0x9, 0x401, 0x7fff, 0x1, 0xc317, 0x3ff, 0x635, 0x4, 0x3, 0x0, 0xbf7, 0x0, 0x0, "c9ea77428131a296c0c0d8f5622eacd481a3f3884e00afa3b0a94b13cc95eae0"}}) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000b67000), &(0x7f0000000140)=0x4) 06:16:17 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x40f, 0x0, 0x0, {{@in6=@loopback, @in6=@dev}, {@in=@broadcast, 0x0, 0x2b}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) 06:16:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc840, 0x0) 06:16:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 06:16:17 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 06:16:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) 06:16:18 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xb}) 06:16:18 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 06:16:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 06:16:19 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080), 0x19c) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffffffffff7) syz_genetlink_get_family_id$netlbl_calipso(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) close(r1) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001000000000000e458c598ba4904c578137dfafcd323f876a2074d1428a22fab29fb450a2e834efe3f87695931515781ae36a4d148f269399022f544be58ac9508cce4df4d7015eb590bbfb45e2584f446722053f1502598808b355f7b815bdb2281145dd688759944bd09b0f55e7ca54b07bd9189de8dae98dbaca360f4bca4f5019235efcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605f3d912967af27b82716e55d2b9aba9f38b8f6f4da694a08d370680b07303cca43e2f8c64f807318cbbc732217846200001e47c60114f3bfb7d82e4297b822f8a95bcda9b8d4f2b9581a56e1aca3e5df6024ecdd01bdbae8000000000000008157652522cf460f3e00000000000000006c212495c130841c169f6a899aba6536"], 0x127}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f00000000c0)={0x3c, 0x0, 0xfe00000, 0xfffffab9, 0xe2ea}) 06:16:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 06:16:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) 06:16:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) 06:16:19 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 06:16:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 06:16:19 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 06:16:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) 06:16:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) [ 261.498209][ T125] tipc: TX() has been purged, node left! 06:16:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 06:16:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 06:16:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) 06:16:20 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080), 0x19c) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffffffffff7) syz_genetlink_get_family_id$netlbl_calipso(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) close(r1) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x127}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f00000000c0)={0x3c, 0x0, 0xfe00000, 0xfffffab9, 0xe2ea}) 06:16:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0x28}}, 0x0) 06:16:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 06:16:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 06:16:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 06:16:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 06:16:20 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 263.035499][ T9377] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 263.120094][ T9385] IPVS: ftp: loaded support on port[0] = 21 [ 263.199412][ T9385] netdevsim0 speed is unknown, defaulting to 1000 [ 263.235632][ T9390] IPVS: ftp: loaded support on port[0] = 21 06:16:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) [ 263.520201][ T9390] netdevsim0 speed is unknown, defaulting to 1000 06:16:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 06:16:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 06:16:21 executing program 5: r0 = accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) close(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080), 0x19c) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xfffffffffffffff7) syz_genetlink_get_family_id$netlbl_calipso(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) close(r1) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x127}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) unshare(0x40000400) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f00000000c0)={0x3c, 0x0, 0xfe00000, 0xfffffab9, 0xe2ea}) 06:16:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xff000000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631177fbac141440e0", 0x0, 0x9}, 0x28) 06:16:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) [ 263.978107][ T21] tipc: TX() has been purged, node left! 06:16:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 06:16:22 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) listen(r0, 0x0) 06:16:23 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) listen(r0, 0x0) 06:16:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB], 0x5}}, 0x4000014) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 06:16:23 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f00000000c0)) [ 265.447801][ T9432] hub 9-0:1.0: USB hub found [ 265.460409][ T9432] hub 9-0:1.0: 8 ports detected 06:16:23 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 06:16:23 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) listen(r0, 0x0) 06:16:23 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 06:16:23 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000000040)='./file0/file1\x00', 0xa8) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(0x0, 0x4000000, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1e}}, 0x50) umount2(&(0x7f0000000000)='./file0\x00', 0x2) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90}, 0x90) [ 265.926793][ T9447] IPVS: ftp: loaded support on port[0] = 21 [ 265.954346][ T9447] netdevsim0 speed is unknown, defaulting to 1000 06:16:23 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 06:16:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB], 0x5}}, 0x4000014) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 06:16:23 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 06:16:23 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) listen(r0, 0x0) [ 266.123354][ T9458] IPVS: ftp: loaded support on port[0] = 21 [ 266.134161][ T9460] hub 9-0:1.0: USB hub found [ 266.150051][ T9462] IPVS: ftp: loaded support on port[0] = 21 [ 266.157809][ T9460] hub 9-0:1.0: 8 ports detected [ 266.164070][ T9458] netdevsim0 speed is unknown, defaulting to 1000 06:16:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 266.268138][ T21] tipc: TX() has been purged, node left! [ 266.292156][ T9467] IPVS: ftp: loaded support on port[0] = 21 06:16:24 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 06:16:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB], 0x5}}, 0x4000014) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) [ 266.393244][ T9462] netdevsim0 speed is unknown, defaulting to 1000 [ 266.471252][ T9471] IPVS: ftp: loaded support on port[0] = 21 [ 266.555050][ T9476] hub 9-0:1.0: USB hub found [ 266.574204][ T9476] hub 9-0:1.0: 8 ports detected 06:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB], 0x5}}, 0x4000014) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) [ 266.671520][ T9467] netdevsim0 speed is unknown, defaulting to 1000 06:16:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB], 0x5}}, 0x4000014) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) [ 266.808394][ T9479] hub 9-0:1.0: USB hub found [ 266.825166][ T9479] hub 9-0:1.0: 8 ports detected [ 266.906218][ T9471] netdevsim0 speed is unknown, defaulting to 1000 [ 266.916955][ T9484] hub 9-0:1.0: USB hub found [ 266.933800][ T9484] hub 9-0:1.0: 8 ports detected 06:16:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0800040001dc2d754fbfd16e9dacc7eea0af62549f15f19ad036d349be6fd4e18949c32e1d29e80c72c49cea121460b1f53a2f39a99a8c700c65656e7481d3da43559288a418f317591f0903789bc678096ec19af0130328c4e0be1e12644309920f7ce5b16981293f2645fcbfdc807d3bdd492906f6412c98db543bbc28cbab6eb05b7696a5135834c2ae09d66e496c9101bc5b6d3164155eae98dd86ee254197cc30601ea0d88ca35368363280f8902fd459a1cb06ee15e49e8a3dceb4aa8fdead73083d5e40311e68ebee90e8bdf16c92ad1bcd74dbe6f19e0dd05c0d75a45d03000000577529a60301ee4f94221e154e0be67886705cc859f0a1f7", @ANYRES32=r1, @ANYBLOB], 0x5}}, 0x4000014) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) [ 267.173531][ T9489] hub 9-0:1.0: USB hub found 06:16:25 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 267.204437][ T9489] hub 9-0:1.0: 8 ports detected 06:16:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"/1443], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r4, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 06:16:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 267.404056][ T9494] IPVS: ftp: loaded support on port[0] = 21 [ 267.461948][ T9494] netdevsim0 speed is unknown, defaulting to 1000 [ 267.502285][ T9501] IPVS: ftp: loaded support on port[0] = 21 06:16:25 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 267.666422][ T9501] netdevsim0 speed is unknown, defaulting to 1000 06:16:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) [ 267.775566][ T9507] IPVS: ftp: loaded support on port[0] = 21 06:16:25 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 267.967602][ T9507] netdevsim0 speed is unknown, defaulting to 1000 06:16:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000020c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002100)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB], 0x5}}, 0x4000014) r2 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) 06:16:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) [ 268.168557][ T9518] IPVS: ftp: loaded support on port[0] = 21 [ 268.305583][ T9524] hub 9-0:1.0: USB hub found [ 268.318319][ T9524] hub 9-0:1.0: 8 ports detected [ 268.344886][ T9518] netdevsim0 speed is unknown, defaulting to 1000 06:16:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 06:16:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 06:16:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 06:16:26 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 06:16:26 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 06:16:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) [ 269.072965][ T9547] IPVS: ftp: loaded support on port[0] = 21 [ 269.148083][ T21] tipc: TX() has been purged, node left! [ 269.174077][ T21] tipc: TX() has been purged, node left! [ 269.182841][ T9547] netdevsim0 speed is unknown, defaulting to 1000 06:16:27 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) [ 269.209698][ T9555] IPVS: ftp: loaded support on port[0] = 21 [ 269.248322][ T21] tipc: TX() has been purged, node left! [ 269.254245][ T21] tipc: TX() has been purged, node left! [ 269.283385][ T21] tipc: TX() has been purged, node left! 06:16:27 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000002280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6e6b090000a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863829b9ace6afe217b151889f478b7a2603d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac64832"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) 06:16:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) [ 269.478108][ T21] tipc: TX() has been purged, node left! [ 269.503596][ T9565] IPVS: ftp: loaded support on port[0] = 21 [ 269.538709][ T9555] netdevsim0 speed is unknown, defaulting to 1000 [ 269.569622][ T21] tipc: TX() has been purged, node left! 06:16:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:16:27 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) [ 269.862914][ T9565] netdevsim0 speed is unknown, defaulting to 1000 06:16:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) [ 269.903085][ T9577] overlayfs: filesystem on './file0' not supported as upperdir 06:16:27 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) 06:16:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:16:28 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) 06:16:28 executing program 2: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) 06:16:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x0, 0x300) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000000)) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r3, r2, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f00000001c0)={r3, r1, 0x6}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x18) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001240)=ANY=[@ANYBLOB="140000004200010a00"/20], 0x14}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)=@ethernet={0x0, @link_local}, 0x80, 0x0}, 0x0) r5 = dup2(r1, 0xffffffffffffffff) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r5, 0x0) 06:16:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:16:28 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) 06:16:28 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) 06:16:28 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1e8, 0xc0, 0xc0, 0xc0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 06:16:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000000)) 06:16:28 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d01000080", 0x29}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000ffec0020246304fb"], 0xb}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 06:16:28 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$dsp(r0, &(0x7f0000000180)='|', 0x1) close(r0) 06:16:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x700, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 06:16:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000007910300000000000c40000000a000000950000000000000022d10d990fb0d6059f78ac8d019988836e6b5b9a32e721c0825346b86a0eabc8c83df0309fdf5780f4b6cd81589ee44ed1c4ae8a74a46bad96f5f881111e26ae977eb5c260c7d773c206a51c58da0081c888215b3b10a44477a1129e7e0023440f8a405e87259edbeb30901dfe63039cb86790f2cd22a2a1f1fbcc98935f3c0b41162460a385ce552f4a8ee9a51f9520d19f318df91e2bcbb53afed14982ba2ad92a000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) 06:16:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x2c8, 0x0) 06:16:29 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000002040)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 06:16:29 executing program 5: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$notify(r0, 0x402, 0x0) 06:16:29 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x91, 0xaecff7f) 06:16:29 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:16:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x2c8, 0x0) 06:16:29 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x91, 0xaecff7f) 06:16:29 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x91, 0xaecff7f) 06:16:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x2c8, 0x0) 06:16:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x280, 0x280, 0x0, 0x0, 0x0, 0x348, 0x350, 0x350, 0x348, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x280, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller0\x00', {0x0, 0x0, 0x145, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c5) 06:16:29 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$dsp(r0, &(0x7f0000000180)='|', 0x1) close(r0) 06:16:29 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f00000017c0), 0x91, 0xaecff7f) [ 271.954676][ T9676] xt_hashlimit: Unknown mode mask 145, kernel too old? 06:16:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000000000001020014bb00000000000000230000000003000500002000000200ed00e0000001000000ba0000000083e30f510b958efd6eadf315615ce3a044152ea8bb574e2a78cb90d951c0af8345a652d3f8b063daeb15b119f58d2b220046820cd437fb9525e63abd1f39479d824920968cd59f74db363a6d8064e7b175a7ba7184cef93a0fcc835820d96008f866fb4d28bc7ef9f8062f9db56c8128159cdcfd0c171bcf9e868c603d7f85424bd8c5d2da31c2962ca4c9b80600bd45d8b6f661130c526af032741a8eebb41e495669dd7f1237cc427d1d35826f68073a437965d66df2f2d4bff069f7d039c721484d64363829137869865cce84240b9ec5cf24af907a440931d08e9e65d7b8597e57292ac7c4f1c02db1c2e4f7104d1a982cf40045d0f4431963df216018cd0072bdcb3d5892b7b45695d5f782adaeac178f69a3247fd3bf2908eb0c54eb5c5f0a06506931e7602dd1f0134fad0bd65b5008c249706ea978f16437e0aa62e6c36f88098cd95abdcc5f2dfcb35d123f85d75f400d25928aab75c854502f01000100000000007a6845de7f93684d20e40fbcc782f4d4105f6512a39875e6e543defe12c0a79fb6b74d4a59802cd01276d5ccf2044a28b928f9d8b00b8609dd2ce899228509c49f9fe74fc9de22ea49b934f40ae18968cb1123d562ec4834bcbfe5d389dba66e268afb679090614652c1d8a633093015bdc8edc11bae372c83640cf812f55533de7dc120c8653421af7bd85059fec6aaf9a881f56908ef619948eac304a6dd5dae540f0e478f72c7ed60240fd9e5fd847771e4c978c2b039cefc2566be2f0655395d495c6eff1914832e513fe5b0a428195bd0e8186eba1800000000000000000000000000006351378bc1d74702a0c950765d822259357b5aa5377b4c97984e241d9ffded5af1fbadb5b5bdd52a7f84427796ee9bc70405453e93ae4ebed8405af1fbb6b237cbf2b950b63fb45d12bea8e8d2ee591ecf871ea5c15b294785cfbdf5d4adc9467535a8a06ed062b155dfe1c715447a0f6ee54a43281bd5f0850cfeec987364c540bb316af2c4cb07ed2c3e20a93ee852ce088319166f191e50c94d9863c5bc90590c792d5850e1e0e3cef86808c10122fe287797ceefdc491e5db5cd0731a18a513234004f613d592cfdaf66c2e92c7b1ad6bd29d16124a67502c343a72a3d06168a040000000000000048fa4807c6be3beb1982d25e1af301430823fe2e85fef29da4efd745641657e3db8512abd2981792cef69ba2f7415101cb0f4b1c417d3896f832374378b396fbe50cfa9e7e539159bca09cd839e00528576d11a7000000000000f9ae5728c83a34d57ecb571f24054f0dbf8ed327bb102b1b1bb03bf572cfef6d4e36d6615ed08accf4b1df3a1add28c3117e04b4031659bc4572ac7e2945b93c723539cf4bdc890b2f2f3d3e101505916ec651ed60ecc9cdead0c88fc49775135ce1283edbf32bc4e412d05375866163a890b9f5c37e73e256ce50bc75a5bb45b6b30a1373292dcbf133f99f9483dde4112105624569b2d930bb30905742e3dd79880ded7e39abb41454a6874ac39179cca28fa4"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) sendmmsg(r3, &(0x7f00000000c0), 0x2c8, 0x0) 06:16:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x280, 0x280, 0x0, 0x0, 0x0, 0x348, 0x350, 0x350, 0x348, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x280, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller0\x00', {0x0, 0x0, 0x145, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c5) 06:16:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x3f000000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 06:16:30 executing program 4: eventfd(0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 272.231911][ T9694] xt_hashlimit: Unknown mode mask 145, kernel too old? 06:16:30 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:16:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 06:16:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x280, 0x280, 0x0, 0x0, 0x0, 0x348, 0x350, 0x350, 0x348, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x280, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller0\x00', {0x0, 0x0, 0x145, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c5) 06:16:30 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:16:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x418, 0x280, 0x280, 0x0, 0x0, 0x0, 0x348, 0x350, 0x350, 0x348, 0x350, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x250, 0x280, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'syzkaller0\x00', {0x0, 0x0, 0x145, 0x0, 0x0, 0x1ab618fe, 0x800}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c5) [ 272.465674][ T9712] xt_hashlimit: Unknown mode mask 145, kernel too old? 06:16:30 executing program 4: eventfd(0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:16:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$dsp(r0, &(0x7f0000000180)='|', 0x1) close(r0) [ 272.701628][ T9725] xt_hashlimit: Unknown mode mask 145, kernel too old? 06:16:30 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000001700)=[{0x0, 0x0, 0x1f, 0xffffffffffffffff}], 0x0) [ 272.792811][ T9713] IPVS: set_ctl: invalid protocol: 0 3.0.0.0:0 06:16:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 06:16:30 executing program 4: eventfd(0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:16:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 06:16:31 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:16:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 06:16:31 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:16:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$dsp(r0, &(0x7f0000000180)='|', 0x1) close(r0) 06:16:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 06:16:31 executing program 4: eventfd(0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:16:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 06:16:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 06:16:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 06:16:32 executing program 1: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 06:16:32 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:16:32 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x200100, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 06:16:32 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) write$nbd(r0, &(0x7f0000000080)={0x1000000, 0x0, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f400"/48}, 0x40) fchown(0xffffffffffffffff, 0x0, 0x0) 06:16:32 executing program 1: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 06:16:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) 06:16:32 executing program 3: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 274.712083][ T9798] dlm: dev_write no op 34bde831 188000010 [ 274.720023][ T9798] dlm: dev_write no op 34bde831 188000010 [ 274.818124][ T21] tipc: TX() has been purged, node left! 06:16:32 executing program 0: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 274.979153][ T21] tipc: TX() has been purged, node left! 06:16:32 executing program 1: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) [ 275.108503][ T21] tipc: TX() has been purged, node left! 06:16:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) setgid(0x0) listen(r0, 0x0) setresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 06:16:33 executing program 3: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 06:16:33 executing program 0: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 06:16:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400283}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0xfffffffffffffe06, r2, 0x400, 0x0, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'sh\x00', 0x0, 0x0, 0x66}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) gettid() r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xb2bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x1}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x3}, 0x10}, 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x4e22, 0x1ff, @dev, 0x6}, 0x1c) splice(r4, 0x0, r5, 0x0, 0x100000002, 0x0) [ 275.258098][ T21] tipc: TX() has been purged, node left! 06:16:33 executing program 1: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 06:16:33 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) getcwd(0x0, 0x0) [ 275.438169][ T21] tipc: TX() has been purged, node left! 06:16:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:16:33 executing program 0: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 06:16:33 executing program 3: inotify_init1(0x0) socket$inet_smc(0x2b, 0x1, 0x0) process_vm_readv(0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {&(0x7f0000000980)=""/123, 0x7b}, {&(0x7f0000000340)=""/127, 0x7f}, {&(0x7f00000006c0)=""/101, 0x65}, {0x0}, {0x0}, {&(0x7f0000000740)=""/186, 0xba}, {0x0}], 0x9, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x200300, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) 06:16:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0x0, 0x9c65}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 06:16:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) 06:16:33 executing program 4: mount$9p_rdma(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/165, 0xa5}], 0x1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x1048000000000000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4810, 0x0) 06:16:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 276.110723][ T9851] kvm: emulating exchange as write 06:16:34 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448e4, &(0x7f0000000000)) 06:16:34 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) [ 276.350382][ T9870] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 276.400704][ T9870] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 276.410739][ T9870] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 276.432595][ T9870] EXT4-fs (loop4): filesystem is read-only [ 276.445545][ T9870] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 276.456441][ T9870] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 276.466385][ T9870] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 276.476158][ T9870] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (24389!=0) [ 276.501592][ T9870] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard 06:16:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 276.578666][ T9879] IPVS: ftp: loaded support on port[0] = 21 [ 276.607457][ T9870] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 06:16:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) 06:16:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) [ 276.828903][ T9879] netdevsim0 speed is unknown, defaulting to 1000 06:16:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0x0, 0x9c65}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0x0, 0x9c65}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) 06:16:35 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 06:16:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) 06:16:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) 06:16:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) [ 277.839143][ T9945] IPVS: ftp: loaded support on port[0] = 21 [ 278.081546][ T9945] netdevsim0 speed is unknown, defaulting to 1000 [ 279.658129][ T21] tipc: TX() has been purged, node left! [ 279.828124][ T21] tipc: TX() has been purged, node left! 06:16:44 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448e4, &(0x7f0000000000)) 06:16:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0x0, 0x9c65}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0x0, 0x9c65}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) 06:16:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) 06:16:44 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 06:16:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) [ 287.141282][ T9982] IPVS: ftp: loaded support on port[0] = 21 06:16:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) [ 287.395415][ T9982] netdevsim0 speed is unknown, defaulting to 1000 06:16:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) 06:16:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="8f44a9b0bae58695d347af4a53791853a2969450f32d41eebb551a372090d4217ee10fdb3caa8f729dbb082b65eb0232f37a19cfd5542a2361bfdfaf652aa9e7aba8920a9612d0091eabeb712db5b34bc1e50199f68dec6339cd6bf4b56b7f08", 0x60, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) dup3(r1, r0, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000100)) 06:16:45 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 06:16:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0x0, 0x9c65}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 288.098233][ T7900] tipc: TX() has been purged, node left! [ 288.164185][T10010] IPVS: ftp: loaded support on port[0] = 21 [ 288.186295][T10010] netdevsim0 speed is unknown, defaulting to 1000 [ 289.518158][ T21] tipc: TX() has been purged, node left! [ 292.619334][ T0] NOHZ: local_softirq_pending 08 06:16:54 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448e4, &(0x7f0000000000)) 06:16:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) 06:16:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0x0, 0x9c65}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:16:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4, 0x7, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r2, 0x0, r4, 0x0, 0x80000000, 0x0) 06:16:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:16:54 executing program 2: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x205b, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x26}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) 06:16:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) 06:16:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a00006c053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, 0x0, 0x0) 06:16:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) 06:16:55 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000012c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000001300)) 06:16:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) [ 297.531023][T10051] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.2'. 06:16:55 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000012c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000001300)) [ 297.591074][T10051] net_ratelimit: 3 callbacks suppressed [ 297.591104][T10051] netlink: zone id is out of range [ 297.623355][T10051] netlink: zone id is out of range 06:17:05 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448e4, &(0x7f0000000000)) 06:17:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a00006c053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, 0x0, 0x0) 06:17:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:05 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000012c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000001300)) 06:17:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 307.392848][T10077] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.457871][T10077] netlink: zone id is out of range 06:17:05 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000012c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000001300)) [ 307.481644][T10077] netlink: zone id is out of range 06:17:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a00006c053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, 0x0, 0x0) 06:17:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 307.764951][T10095] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.2'. [ 307.822605][T10095] netlink: zone id is out of range [ 307.844005][T10095] netlink: zone id is out of range 06:17:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 313.098900][ T0] NOHZ: local_softirq_pending 08 [ 314.378438][ T0] NOHZ: local_softirq_pending 08 06:17:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000036000535d25a80648c63940d0324fc60100009400a00006c053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write(0xffffffffffffffff, 0x0, 0x0) 06:17:15 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 06:17:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 317.628593][T10117] netlink: 4826 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.674112][T10117] netlink: zone id is out of range [ 317.701413][T10117] netlink: zone id is out of range 06:17:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) 06:17:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x20a929, 0x7, 0x0, 0xffffffffffffff9c}) r4 = dup(r3) mmap(&(0x7f000000a000/0x200000)=nil, 0x204000, 0x0, 0x30051, r4, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 06:17:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) [ 318.154088][T10139] x86/PAT: syz-executor.5:10139 map pfn RAM range req write-combining for [mem 0x96000000-0x96203fff], got write-back 06:17:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x220}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 318.460011][T10147] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 06:17:16 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) [ 318.549283][T10147] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 318.640290][T10147] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 318.670000][T10147] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 06:17:16 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x592) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}]}}) [ 318.728393][T10147] EXT4-fs (loop5): invalid journal inode 06:17:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 06:17:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x220}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 06:17:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) geteuid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x0, 0x162, 0x178, 0x178, 0x178, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'veth1_to_bond\x00', 'netpci0\x00'}, 0x0, 0x138, 0x2000, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x15e) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) 06:17:17 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x8001) [ 319.169436][T10169] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 06:17:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x2400}}, 0x1c}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) [ 319.242063][T10169] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 319.282450][T10169] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 06:17:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 319.358224][T10169] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 319.382328][T10169] EXT4-fs (loop5): invalid journal inode [ 319.538506][T10183] input: syz1 as /devices/virtual/input/input5 [ 319.601986][T10190] input: syz1 as /devices/virtual/input/input6 06:17:17 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 06:17:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:17:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="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"], 0x220}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 06:17:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000440)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$user(&(0x7f0000000580)='user\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000700)="d7", 0x1, r1) 06:17:17 executing program 0: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write(r0, &(0x7f0000000200)="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", 0x2fde00) [ 319.955141][T10200] input: syz1 as /devices/virtual/input/input7 [ 320.008288][T10199] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 320.060249][T10199] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 320.193528][T10199] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 06:17:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:17:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 06:17:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="b700000000000000070000000000000095000007000000006681eadd021316fc78e2e89205b820bf8d2462379d2b36cfda626a978f53cc9d39d52452a220ab00100000000000003664047d635f49e70656988f0bc9ab086ce0488c88ebea1f3f7421feb1615fe3225d4aa05bae26470409886298e0b2dae2823e1d7162c59b509969f682c96c8b7c03a3a299fb43042bb2b6362c5880dc714ea98df2e9d73441cb9b0290965eb53fece60022ad"], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) [ 320.249043][T10199] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 320.276525][T10199] EXT4-fs (loop5): invalid journal inode [ 320.384857][T10218] input: syz1 as /devices/virtual/input/input8 06:17:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:17:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 06:17:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x60d18ea6889c169d}}, 0x50) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000440000000c049de5b95915242a16025a80f40000004d000200227cb70f701511db49a3e1b739d625c1289f2ebf71fc44420c47c3c396ef9034b48933ab241ebc02000000b2b09f7da1100f8a1343096800001900010016a1df5f02496b466a1030dff9ee27a46b20a60cd700000005000200d7000000210041003b532156580080000043f10cb47400d36ac743c02abf8fbc10ddfb837b0000001400030000000000000000000000000000000000140003000000000000000000000000000000000005000100da0000001400032300000000000000000000000000110001008e54be764e94e069639cef1b1c0000002000010005000400000000001400030000000000000000000400000000000000d400020021004100228dbfffe3a9ce6ac5d4b6f205db543a75569df522355216264d201f5700000029591deeecab7a708a30000259ce8f95dbb312dd339082f9509676427fd470e526e779247d974ff0f8f4cd62ff1c8e26a9850000000d000200d2be113d3917ab351400000049000200448af7628df22ab2077ec937cd4e352b08b9ffdb3ec32dc6f20c596cbd65ee7f3685466e6cd7afaf49cd7892a282724939edda064e0000000000000000000000000d000100c42a3d54aaa3e9e26c0000002000000005000400000000001400030000000000000000090000000000cde0c4625363baa0aab018093595e8fa269131d33050a48807f7f3da61b579c64d3e5dd81dbbdf69d66745135e9681aa978d8c96e507107c6f6035b961e0c3987c275c12ade45228ebad1a72165c3f5828a7a10bbc4d33bf6b2484d661531ff726973e4f00800000aeed9abff17a3b361e1510e5cd3b8b75163b0b09e33644ab06dc8cd20d2fc7f8f8c0469b3dcf8f4c195df978624c80ec4dbc647ddf58ea72fae63afdf2b083c5cd830ead719214874aa08259c0d1b3ed937cbfde7b9c404bfe4634b99065743af6acababf6549bc7094deb7184eb9036ec575c7e38afbe00000000000000"], 0x220}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 06:17:18 executing program 0: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write(r0, &(0x7f0000000200)="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", 0x2fde00) [ 320.764310][T10230] input: syz1 as /devices/virtual/input/input9 06:17:18 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) [ 320.920423][T10234] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 320.940773][T10234] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 320.968678][T10234] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 320.996602][T10234] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 321.033034][T10234] EXT4-fs (loop5): invalid journal inode 06:17:19 executing program 2: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write(r0, &(0x7f0000000200)="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", 0x2fde00) 06:17:19 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = add_key(&(0x7f0000000440)='big_key\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e836", 0x319, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000005340)=""/4096, 0xffffffffffffff5e) 06:17:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 06:17:19 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x60, &(0x7f0000000100)=""/149, 0x207a0cb3) 06:17:19 executing program 2: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write(r0, &(0x7f0000000200)="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", 0x2fde00) 06:17:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 06:17:20 executing program 0: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write(r0, &(0x7f0000000200)="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", 0x2fde00) 06:17:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x60, &(0x7f0000000100)=""/149, 0x207a0cb3) 06:17:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000e00"}) 06:17:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 322.430986][T10275] sp0: Synchronizing with TNC 06:17:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x60, &(0x7f0000000100)=""/149, 0x207a0cb3) 06:17:20 executing program 2: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write(r0, &(0x7f0000000200)="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", 0x2fde00) [ 322.581280][ T26] audit: type=1804 audit(1586758640.431:49): pid=10275 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir059078386/syzkaller.xgTD7l/91/cgroup.controllers" dev="sda1" ino=16593 res=1 06:17:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000e00"}) 06:17:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 06:17:20 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x60, &(0x7f0000000100)=""/149, 0x207a0cb3) 06:17:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000e00"}) [ 323.306556][T10304] sp0: Synchronizing with TNC 06:17:21 executing program 0: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000105042, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) write(r0, &(0x7f0000000200)="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", 0x2fde00) [ 323.754819][T10322] sp0: Synchronizing with TNC 06:17:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x100000080000000) 06:17:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000e00"}) 06:17:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x0, {0x8}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 06:17:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497404bbcd49877d1b74ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket(0x18, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 06:17:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000e00"}) 06:17:22 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 325.083881][T10343] sp0: Synchronizing with TNC [ 325.125853][T10352] sp1: Synchronizing with TNC 06:17:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497404bbcd49877d1b74ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket(0x18, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 06:17:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000e00"}) 06:17:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x0, {0x8}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) 06:17:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00000e00"}) 06:17:23 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:17:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497404bbcd49877d1b74ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket(0x18, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) [ 326.151517][T10391] sp0: Synchronizing with TNC [ 326.213910][T10390] sp1: Synchronizing with TNC 06:17:25 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:17:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000100)) 06:17:25 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r1, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x801) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 06:17:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa4084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497404bbcd49877d1b74ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) socket(0x18, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0x11ffffff6) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 06:17:25 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 06:17:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x0, {0x8}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) [ 328.281888][T10438] batman_adv: batadv0: Adding interface: macvtap1 06:17:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000100)) [ 328.388140][T10438] batman_adv: batadv0: The MTU of interface macvtap1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.574361][T10438] batman_adv: batadv0: Not using interface macvtap1 (retrying later): interface not active 06:17:26 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x0, &(0x7f0000000000), 0x0, 0x0) 06:17:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ppoll(&(0x7f0000000080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:17:26 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 06:17:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000080)={0xc, 0x0, 0x0, {0x8}}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) fallocate(r2, 0x0, 0x0, 0x8020003) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) [ 329.021351][ T26] audit: type=1804 audit(1586758646.871:50): pid=10450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir059078386/syzkaller.xgTD7l/95/file0" dev="sda1" ino=16820 res=1 [ 329.058889][ T26] audit: type=1804 audit(1586758646.871:51): pid=10450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir059078386/syzkaller.xgTD7l/95/file0" dev="sda1" ino=16820 res=1 06:17:27 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x0, &(0x7f0000000000), 0x0, 0x0) 06:17:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000100)) 06:17:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r1, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x801) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) [ 329.429943][T10479] batman_adv: batadv0: Adding interface: macvtap2 [ 329.512411][T10479] batman_adv: batadv0: The MTU of interface macvtap2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.829413][T10479] batman_adv: batadv0: Not using interface macvtap2 (retrying later): interface not active 06:17:27 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x40107446, &(0x7f00000000c0)={0x21}) 06:17:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x1000000000000a}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000100)) 06:17:27 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x0, &(0x7f0000000000), 0x0, 0x0) 06:17:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000240)={0x11, @dev, 0x0, 0x0, 'sh\x00'}, 0x2c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) 06:17:28 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 330.220648][T10507] FAT-fs (loop3): error, clusters badly computed (181 != 2) [ 330.323565][T10494] FAT-fs (loop3): error, clusters badly computed (205 != 204) [ 330.340115][T10507] FAT-fs (loop3): Filesystem has been set read-only [ 330.418439][T10494] FAT-fs (loop3): error, clusters badly computed (206 != 205) 06:17:28 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x0, &(0x7f0000000000), 0x0, 0x0) 06:17:28 executing program 2: signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0xfae]}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x283) [ 330.491885][T10507] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 330.503148][T10515] batman_adv: batadv0: Adding interface: macvtap3 06:17:28 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480, 0x0) pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) [ 330.582188][T10494] FAT-fs (loop3): error, clusters badly computed (207 != 206) [ 330.598322][T10515] batman_adv: batadv0: The MTU of interface macvtap3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 06:17:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7}, 0x2c) [ 330.719509][T10515] batman_adv: batadv0: Not using interface macvtap3 (retrying later): interface not active [ 330.746734][T10507] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 330.861286][T10494] FAT-fs (loop3): error, clusters badly computed (208 != 207) 06:17:28 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480, 0x0) pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 06:17:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000340)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}) [ 330.979727][T10494] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 331.019414][T10507] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 331.020652][T10494] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 331.108233][T10507] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 06:17:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r1, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x801) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 06:17:29 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 06:17:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000000000), 0x0) 06:17:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) lseek(r0, 0x0, 0x3) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x800) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 06:17:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 06:17:29 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480, 0x0) pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) [ 331.421690][ T7841] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 331.470479][T10550] batman_adv: batadv0: Adding interface: macvtap4 [ 331.476969][T10550] batman_adv: batadv0: The MTU of interface macvtap4 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 331.499777][ T7841] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) 06:17:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x34, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, {0xa, 0x4, @remote}, {0xa, 0x4, @remote}, {0xa, 0x4, @dev={[], 0x20}}]}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x800) 06:17:29 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x480, 0x0) pipe(&(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x803e0000, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000001000000010000000600000003000000ee4e24a433baf68aa908a38c38898da03db141d59cb76811f1c6c6efbbb9de0deb320eae90001c4329d8bb3de794825837c32ad7969243046a54db0297ab8d0115efb5f9d8269cd8cfce9e86d2becfdbba29c34901ef0101c4d5ba7d84fdfb3c443711cd68ebc1a12152ee02f17b64578bbddcb0aecb172fc4dbc8481e9d6b9966d0be57963d23030252c694966b31e0eb5d89febfca25830cc79dff24a1471365e03fbf57ae9b285d554c2c5e0f3a380298e412c7fe73e13c93effffe3b552d3b3619af7c805d0e77b46dba7acbf0216ca93e090f6a0be153af861fff1771c29f5efd6a99648336f20f805a84dd74e33bf64b1b99b59e74a2b8abc4fe0cfea0094252dd500da7e6d442ead1bfe89bffc65bf36c751d6f40631fd5b3ec5473c42e0176af60d47e345f7a9799eada2cc3ebb83c454018187ac86081225fc8f8d44e6eeb06e605414121be5e064604cea4ce4e59479d45bfb9f65ccfe0feb8a2fb604e9bd799"], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=""/25, 0x19}, 0x0) 06:17:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) [ 331.628161][T10550] batman_adv: batadv0: Not using interface macvtap4 (retrying later): interface not active 06:17:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 331.795730][ T26] audit: type=1800 audit(1586758649.641:52): pid=10557 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=16842 res=0 06:17:29 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 06:17:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_UDP_CSUM={0x5, 0xa}]}}}]}, 0x44}}, 0x0) [ 331.958274][T10577] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 331.967654][T10581] FAT-fs (loop3): error, clusters badly computed (501 != 2) [ 331.985761][T10576] FAT-fs (loop3): error, clusters badly computed (525 != 524) [ 332.030391][T10581] FAT-fs (loop3): Filesystem has been set read-only [ 332.052877][T10576] FAT-fs (loop3): error, clusters badly computed (526 != 525) [ 332.063762][T10581] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 332.075435][T10576] FAT-fs (loop3): error, clusters badly computed (527 != 526) [ 332.083610][T10581] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 332.094294][T10576] FAT-fs (loop3): error, clusters badly computed (528 != 527) [ 332.105399][T10581] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 332.117113][T10576] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 332.128217][T10576] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 332.142953][T10581] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 06:17:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f0000000280)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x14107e, 0x0) write$binfmt_elf32(r1, &(0x7f0000002480)=ANY=[@ANYBLOB="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"], 0x801) r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r2, &(0x7f0000001440), 0xfffffc41) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 06:17:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) lseek(r0, 0x0, 0x3) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x800) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 06:17:30 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x3) dup2(r1, r0) 06:17:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) lseek(r0, 0x0, 0x3) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x800) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) [ 332.244977][T10595] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 332.285905][ T7841] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 332.301845][ T7841] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) 06:17:30 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x34, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, {0xa, 0x4, @remote}, {0xa, 0x4, @remote}, {0xa, 0x4, @dev={[], 0x20}}]}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x800) [ 332.566975][T10612] FAT-fs (loop3): error, clusters badly computed (598 != 2) [ 332.574655][T10604] FAT-fs (loop3): error, clusters badly computed (622 != 621) [ 332.582386][T10612] FAT-fs (loop3): Filesystem has been set read-only [ 332.592084][T10604] FAT-fs (loop3): error, clusters badly computed (623 != 622) [ 332.600153][T10612] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 332.610947][T10604] FAT-fs (loop3): error, clusters badly computed (624 != 623) [ 332.619042][T10612] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 332.630906][T10604] FAT-fs (loop3): error, clusters badly computed (625 != 624) [ 332.639967][T10612] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 332.649559][T10604] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) [ 332.657867][T10612] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 06:17:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4000000010000fff2cfa01000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r1, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="93a5a6144e04f96852fe9c5e6182163d2311f22deee2720c517682ae1132e9400607c39f72090ea7ce449a086e165dc70247abfef6d471bd24875a63875b500600fe529336beb7"], 0x40}}, 0x0) [ 332.667566][T10604] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) 06:17:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) lseek(r0, 0x0, 0x3) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x800) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) [ 332.772332][T10615] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 332.804913][ T7841] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 970769) 06:17:30 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "cdca2b11f22cf504bf59620c394e5ba6670a5bde9cf127d53af36b993489b7dcbecd5af26a2c35c8e435c9f96e7ce04732e51096fb787c4c888edb7c6d1c7e61e5e8b51d0198f661ea674eb0e2407e3ff91cdfe7fc88beb6cf5398a2ab1e845d5665a6742d21f4dd8c761aa01ad15d7b386b9e3cdfe82d902ef01bd3545b"}, 0x80) [ 332.838709][ T7841] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000001) 06:17:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) lseek(r0, 0x0, 0x3) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x800) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 06:17:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/4108, 0x100c}], 0x1}}], 0x1, 0x0, 0x0) 06:17:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2000805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) 06:17:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) lseek(r0, 0x0, 0x3) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x800) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 06:17:30 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200d, 0x0) 06:17:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/4108, 0x100c}], 0x1}}], 0x1, 0x0, 0x0) [ 333.238491][T10638] input: syz1 as /devices/virtual/input/input10 06:17:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) lseek(r0, 0x0, 0x3) ioctl$MON_IOCH_MFLUSH(0xffffffffffffffff, 0x9208, 0x800) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) 06:17:31 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200d, 0x0) 06:17:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x34, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, {0xa, 0x4, @remote}, {0xa, 0x4, @remote}, {0xa, 0x4, @dev={[], 0x20}}]}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x800) 06:17:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/4108, 0x100c}], 0x1}}], 0x1, 0x0, 0x0) [ 333.352515][T10638] input: syz1 as /devices/virtual/input/input11 06:17:31 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000280)={0x1a, 0xcb, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 06:17:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000140)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/4108, 0x100c}], 0x1}}], 0x1, 0x0, 0x0) [ 333.598774][T10661] 8021q: adding VLAN 0 to HW filter on device macvlan2 06:17:31 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200d, 0x0) 06:17:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="b4050000000000007910300000000000c40000000a000000950000000000000022d10d990fb0d6059f78ac8d01998883f76b5b9a32e721825346b86a0eabc8c83df0309fdf5780f4b6cd81589ee44ed1c4ae8a74a46bad96f5f881111e26aea266ed5c31ef0004c206a51c58da008194c0215b3b10a44477a1129e7e0023440f8a405e87259edbeb30901dfe63039cb86790f2cd22a2a1f9fbcc98935f3c0b41162460a3858a0f2f4a8ee9a51f9520d19f318df91e2bcbb53afed14982ba2ad92a000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 06:17:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000280), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) wait4(0x0, 0x0, 0x0, 0x0) 06:17:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00', {}, 0x0, 0x14}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 06:17:31 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200d, 0x0) 06:17:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x58, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x48, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_MACADDR_DATA={0x34, 0x5, 0x0, 0x1, [{0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, {0xa, 0x4, @remote}, {0xa, 0x4, @remote}, {0xa, 0x4, @dev={[], 0x20}}]}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x88}}, 0x800) 06:17:31 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000002}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x6000000) [ 334.007836][T10685] Cannot find add_set index 0 as target [ 334.022914][T10687] Cannot find add_set index 0 as target 06:17:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="b4050000000000007910300000000000c40000000a000000950000000000000022d10d990fb0d6059f78ac8d01998883f76b5b9a32e721825346b86a0eabc8c83df0309fdf5780f4b6cd81589ee44ed1c4ae8a74a46bad96f5f881111e26aea266ed5c31ef0004c206a51c58da008194c0215b3b10a44477a1129e7e0023440f8a405e87259edbeb30901dfe63039cb86790f2cd22a2a1f9fbcc98935f3c0b41162460a3858a0f2f4a8ee9a51f9520d19f318df91e2bcbb53afed14982ba2ad92a000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 06:17:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00', {}, 0x0, 0x14}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 06:17:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000280), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x39) wait4(0x0, 0x0, 0x0, 0x0) [ 334.205270][T10699] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 334.287896][T10705] Cannot find add_set index 0 as target 06:17:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080fffffffe) 06:17:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="b4050000000000007910300000000000c40000000a000000950000000000000022d10d990fb0d6059f78ac8d01998883f76b5b9a32e721825346b86a0eabc8c83df0309fdf5780f4b6cd81589ee44ed1c4ae8a74a46bad96f5f881111e26aea266ed5c31ef0004c206a51c58da008194c0215b3b10a44477a1129e7e0023440f8a405e87259edbeb30901dfe63039cb86790f2cd22a2a1f9fbcc98935f3c0b41162460a3858a0f2f4a8ee9a51f9520d19f318df91e2bcbb53afed14982ba2ad92a000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 06:17:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00', {}, 0x0, 0x14}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 06:17:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="b4050000000000007910300000000000c40000000a000000950000000000000022d10d990fb0d6059f78ac8d01998883f76b5b9a32e721825346b86a0eabc8c83df0309fdf5780f4b6cd81589ee44ed1c4ae8a74a46bad96f5f881111e26aea266ed5c31ef0004c206a51c58da008194c0215b3b10a44477a1129e7e0023440f8a405e87259edbeb30901dfe63039cb86790f2cd22a2a1f9fbcc98935f3c0b41162460a3858a0f2f4a8ee9a51f9520d19f318df91e2bcbb53afed14982ba2ad92a000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r1, 0x0, 0x0, 0x0}, 0x30) [ 334.534804][ T26] audit: type=1804 audit(1586758652.381:53): pid=10715 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir051637143/syzkaller.T158gx/116/bus" dev="sda1" ino=16872 res=1 [ 334.615932][T10719] Cannot find add_set index 0 as target 06:17:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00', {}, 0x0, 0x14}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 06:17:32 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000340)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000002}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x6000000) [ 335.019318][T10717] ================================================================== [ 335.027688][T10717] BUG: KCSAN: data-race in atime_needs_update / generic_update_time [ 335.035758][T10717] [ 335.038190][T10717] read to 0xffff88812575a9c0 of 8 bytes by task 10715 on cpu 1: [ 335.045941][T10717] atime_needs_update+0x1ea/0x360 [ 335.050969][T10717] touch_atime+0x63/0x150 [ 335.055351][T10717] generic_file_splice_read+0x452/0x470 [ 335.060996][T10717] do_splice_to+0xc7/0x100 [ 335.065502][T10717] splice_direct_to_actor+0x1b9/0x540 [ 335.070892][T10717] do_splice_direct+0x152/0x1d0 [ 335.075754][T10717] do_sendfile+0x396/0x810 [ 335.080183][T10717] __x64_sys_sendfile64+0x121/0x140 [ 335.085397][T10717] do_syscall_64+0xc7/0x390 [ 335.089912][T10717] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.095799][T10717] [ 335.098142][T10717] write to 0xffff88812575a9c0 of 16 bytes by task 10717 on cpu 0: [ 335.105952][T10717] generic_update_time+0x109/0x270 [ 335.111070][T10717] update_time+0x7d/0x90 [ 335.115320][T10717] file_update_time+0x205/0x2d0 [ 335.120174][T10717] file_modified+0x60/0x80 [ 335.124593][T10717] ext4_write_checks+0x4a/0x70 [ 335.129370][T10717] ext4_buffered_write_iter+0x87/0x280 [ 335.135105][T10717] ext4_file_write_iter+0xf4/0xd30 [ 335.140231][T10717] do_iter_readv_writev+0x4a7/0x5d0 [ 335.145443][T10717] do_iter_write+0x137/0x3a0 [ 335.150053][T10717] vfs_iter_write+0x56/0x80 [ 335.154566][T10717] iter_file_splice_write+0x530/0x830 [ 335.159944][T10717] direct_splice_actor+0x97/0xb0 [ 335.164903][T10717] splice_direct_to_actor+0x22f/0x540 [ 335.170279][T10717] do_splice_direct+0x152/0x1d0 [ 335.175138][T10717] do_sendfile+0x396/0x810 [ 335.179560][T10717] __x64_sys_sendfile64+0x121/0x140 [ 335.184769][T10717] do_syscall_64+0xc7/0x390 [ 335.186095][T10732] Cannot find add_set index 0 as target [ 335.189286][T10717] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.189290][T10717] [ 335.189295][T10717] Reported by Kernel Concurrency Sanitizer on: [ 335.189314][T10717] CPU: 0 PID: 10717 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 335.189324][T10717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.189330][T10717] ================================================================== [ 335.189339][T10717] Kernel panic - not syncing: panic_on_warn set ... [ 335.189355][T10717] CPU: 0 PID: 10717 Comm: syz-executor.0 Not tainted 5.6.0-rc1-syzkaller #0 [ 335.189365][T10717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 335.189379][T10717] Call Trace: [ 335.264777][T10717] dump_stack+0x11d/0x187 [ 335.269127][T10717] panic+0x210/0x640 [ 335.273129][T10717] ? vprintk_func+0x89/0x13a [ 335.277741][T10717] kcsan_report.cold+0xc/0xf [ 335.282363][T10717] kcsan_setup_watchpoint+0x3fb/0x440 [ 335.287757][T10717] generic_update_time+0x109/0x270 [ 335.292891][T10717] update_time+0x7d/0x90 [ 335.297159][T10717] file_update_time+0x205/0x2d0 [ 335.302151][T10717] file_modified+0x60/0x80 [ 335.306558][T10717] ext4_write_checks+0x4a/0x70 [ 335.311305][T10717] ext4_buffered_write_iter+0x87/0x280 [ 335.316857][T10717] ? __read_once_size.constprop.0+0xd/0x20 [ 335.322778][T10717] ext4_file_write_iter+0xf4/0xd30 [ 335.327884][T10717] ? common_file_perm+0x1d1/0x490 [ 335.332895][T10717] ? sanity+0x12d/0x160 [ 335.337046][T10717] do_iter_readv_writev+0x4a7/0x5d0 [ 335.342359][T10717] do_iter_write+0x137/0x3a0 [ 335.347072][T10717] ? __kmalloc+0x21c/0x640 [ 335.351749][T10717] vfs_iter_write+0x56/0x80 [ 335.356253][T10717] iter_file_splice_write+0x530/0x830 [ 335.361638][T10717] ? page_cache_pipe_buf_release+0xf0/0xf0 [ 335.367433][T10717] direct_splice_actor+0x97/0xb0 [ 335.372370][T10717] splice_direct_to_actor+0x22f/0x540 [ 335.377730][T10717] ? generic_pipe_buf_nosteal+0x20/0x20 [ 335.383280][T10717] do_splice_direct+0x152/0x1d0 [ 335.388147][T10717] do_sendfile+0x396/0x810 [ 335.392587][T10717] __x64_sys_sendfile64+0x121/0x140 [ 335.397931][T10717] do_syscall_64+0xc7/0x390 [ 335.402443][T10717] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 335.408531][T10717] RIP: 0033:0x45c889 [ 335.412463][T10717] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 335.432057][T10717] RSP: 002b:00007f292dab6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 335.440472][T10717] RAX: ffffffffffffffda RBX: 00007f292dab76d4 RCX: 000000000045c889 [ 335.448433][T10717] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 335.456397][T10717] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 335.464360][T10717] R10: 00008080fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 335.472564][T10717] R13: 00000000000008d6 R14: 00000000004cb7ee R15: 000000000076bfac [ 335.482289][T10717] Kernel Offset: disabled [ 335.486624][T10717] Rebooting in 86400 seconds..